CVE-2021-3520

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.
Overview
  • CVE ID
  • CVE-2021-3520
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2021-06-02T13:15:13
  • Last Modified Date
  • 2023-02-12T23:41:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lz4_project:lz4:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* 1 OR
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-04-20 16:58:55 Added to TrackCVE
2022-12-05 03:25:07 2021-06-02T13:15Z 2021-06-02T13:15:13 CVE Published Date updated
2022-12-05 03:25:07 2022-09-03T03:40:26 CVE Modified Date updated
2022-12-05 03:25:07 Analyzed Vulnerability Status updated
2022-12-05 03:25:08 CWE-190 Weakness Enumeration updated
2023-02-02 23:12:00 2023-02-02T21:21:02 CVE Modified Date updated
2023-02-02 23:12:00 Analyzed Modified Vulnerability Status updated
2023-02-02 23:12:00 References updated
2023-02-13 00:12:39 2023-02-12T23:41:13 CVE Modified Date updated